STE WILLIAMS

Serious Fraud Office trialling AI for data-heavy cases

The BBC says it looks like a kids’ digital game: a mass of blue and green rubber balls bounce around the screen like they’re on elastic bands in a galaxy of paddle balls.

It’s no game, however. It is a new artificial intelligence (AI) tool that connects, and then visualizes, the parties and their interactions in a complex fraud inquiry. The UK’s Serious Fraud Office (SFO) recently gave the BBC a look at the system, called OpenText Axcelerate, which staff have been training on Enron: a massive corporate fraud case from 2001 that’s no longer actively being investigated.

The lines between the colored balls represent links between two people involved in the fraud inquiry, including the emails they sent and received, the people they carbon-copied, and the more discrete messages in which nobody was cc’ed.

SFO investigator Edgar Pacevicius told the BBC that a major advantage of the AI is that it can spot connections between individuals far more quickly than humans can. It’s designed to help investigators keep track of all the parties involved in a given, wide-scale fraud, with all their communications, along with individuals’ interactions with each other. The tool also groups documents with similar content, and it can pick out phrases and word forms that might be significant to an investigation.

Pacevicius:

Just click a couple of buttons and it takes me directly to what I’m interested to see, to pursue a line of inquiry or to close that line of inquiry, or something I’d like to put to a suspect.

We normally see a lot of euphemisms; there’s a lot of potential deception about the way people do corrupt activity.

What we’re trying to achieve is to find an intelligent technological solution that will allow us to not only identify those phrases but everyone involved.

In a speech on Monday, newly appointed SFO Director Lisa Osofsky said that she plans to focus on this type of cutting-edge technology. It’s a necessity, she said, given that the SFO is investigating “some of the most complex and data-heavy criminal investigations in any jurisdiction.”

Investigators have to deal with increasingly data-heavy cases. The SFO currently has a case that involves over 65 million files, and there’s an investigation in the pipeline that will involve more than 100 million files, Osofsky said.

She put that in perspective: the Panama Papers leak was only 10.5 million files, or what would count as an average sized investigation for the SFO.

There just aren’t enough SFO eyeballs and hours in the day to handle the modern, massive fraud investigation, she said: hence the need for AI to help:

As a law enforcement body, we absolutely have to work at pace, and technology can help us do that, as well as save money – particularly in relation to document reviews.

This isn’t the first AI tool that the SFO has deployed. Two years ago, the SFO plugged in an AI robot – RAVN – that helped to weed out legally privileged material that the SFO wasn’t allowed to look at. Osofsky said that it led to savings of 80%.

RAVN is, in other words, a robot barrister that works 2,000 times faster than its human counterparts.

The SFO’s CTO, Ben Denison, told the BBC that RAVN zeroes in on the “hot documents” that the SFO isn’t allowed to look at far, far faster than a human:

A barrister can review about 300 documents a day from the point of view of legal professional privilege. At its fastest rate the computer was going through 600,000 a day, so it is a massive difference.

Osofsky said that the use of AI could potentially lead to the SFO being able to reach charging decisions sooner and to shorten the time it takes to get to trial.

Besides incorporating more cutting-edge technology into fraud investigations, Osofsky also mentioned, like other law enforcement heads before her, that it would be nice if technology companies worked with the SFO as it tries to wrestle data out of encrypted devices.

There is a difficult balance to strike between privacy and security concerns and allowing those of us in law enforcement to access data to prevent and solve crime.

Technology companies need to work with us on this issue.

For our part, Sophos and Naked Security is still committed to #NOBACKDOORS:

SOPHOS STATEMENT ON ENCRYPTION

Our ethos and development practices prohibit “backdoors” or any other means of compromising the strength of our products for any purpose, and we vigorously oppose any law that would compel Sophos (or any other technology supplier) to weaken the security of our products.

Full statement ►


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/go11VNA61JQ/

Cybercrooks home in on infosec’s weakest link – you poor gullible people

Cybercrims are ramping up their efforts to target employees through fraudulent email and social media scams, according to a new study by email security firm Proofpoint.

Retailers and government agencies saw huge quarter-on-quarter increases in email fraud attempts in calendar Q2, with attacks per company and agency soaring 91 per cent and 84 per cent respectively. Year-over-year increases were even higher.

Attacks against government agencies have increased fivefold over the last 12 months while assaults against the education sector have more than tripled year-on-year.

email fraud increasing [source; Proofpoint report]

Email fraud attempts by industry sector [source: Proofpoint]

Workers in operations and production functions are the most exposed, representing 23 per cent of highly targeted malware and credential phishing attacks. The number of email fraud attacks per targeted company rose 85 per cent from this time last year.

Malware and phishing recipients breakdown [source: Proofpoint study]

Email attack targets by company department [source: Proofpoint]

Ordinary workers and lower-level management accounted for about 60 per cent of highly targeted malware and credential phishing attacks. But executives and upper-level managers, who form a smaller proportion of the total workforce, received a disproportionately large share of attacks.

The volume of malicious email jumped 36 per cent vs the previous quarter, buoyed by a wide range of email payloads and attackers. Ransomware rebounded, accounting for nearly 11 per cent of total malicious email volume. File-encrypting threats had fallen sharply in previous quarters after dominating much of 2017.

Proofpoint’s Protecting People study further reported that phishing links sent through social media shot up 30 per cent. A spike during the April-June 2018 period under study reversed months of decline as attackers found ways around automated remediation tools put in place by platforms like Twitter, Facebook and Instagram.

The stats are based on an analysis of more than 600 million emails, 7 million mobile apps, and hundreds of thousands of social media accounts.

Proofpoint’s study – published today – focused on attacks targeting people, not technology. Phishing and similar techniques are often how crooks and more advanced attacks first gain a foothold when targeting organisations, by either stealing credentials or tricking a mark into opening a malware-tainted link. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/09/05/email_scams_sitrep/

Brit teen pleads guilty to Minecraft-linked bomb and airline hoaxes

A British teenager has pleaded guilty in court to making hoax bomb threats to schools and airports while posing online as part of a hacker crew, a police agency has alleged.

George Duke-Cohan, a 19-year-old from Garston near Watford in Hertfordshire, pleaded guilty at Luton Magistrates’ Court yesterday to three counts of making hoax bomb threats.

Those threats were said to have been against hundreds of UL schools, 400 of which were evacuated in March, as well as United Airlines flight UA 949, which was evacuated after landing in San Francisco on 9 August, with all 295 passengers reportedly searched one by one by American police employees.

The NCA worked with the American Federal Bureau of Investigation (FBI) in tracking down who had made the hoax phonecall that resulted in the airliner being searched.

“In a recording of one of the phone calls which was made while the plane was in the air, he takes on the persona of a worried father and claims his daughter contacted him from the flight to say it had been hijacked by gunmen, one of whom had a bomb,” said the NCA.

The National Crime Agency, a police-style law enforcement unit, alleged that Duke-Cohan had previously been arrested by Hertfordshire Police, who had handed him pre-charge bail conditions that included bans on using technology. They further alleged that Duke-Cohan had broken those bail conditions.

He was linked by the NCA to a hacker group calling itself the “Apophis Squad”. A Twitter account in that group’s name was active until the end of August, with its posts, among other things, taunting the NCA.

The account last tweeted on 31 August – the same day that the NCA said it had carried out its latest arrest of Duke-Cohan.

After entering guilty pleas to three counts of making a bomb threat, contrary to section 51 of the Criminal Law Act 1977, Duke-Cohen has been remanded in custody. The Register understands, after speaking to an NCA spokeswoman, that his next scheduled court appearance will be at Luton Crown Court on 21 September. There are no other charges against him at the moment.

Normally magistrates’ courts, as the first layer of the criminal justice system, send cases beyond their maximum sentencing powers of 12 months in prison to a Crown court judge. The maximum sentence on indictment for a crime under section 51 is seven years’ imprisonment.

Sky News claims to have spoken to Duke-Cohen at the time that he made his hoax bomb threat to schools, reporting that it had all started over a Minecraft feud.

“This investigation proves that operating online does not offer offenders anonymity. We will identify you and you will be brought before the courts,” said NCA spokesman Marc Horsfall in a canned statement. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/09/05/george_duke_cohan_guilty_pleas_hoax_bomb_threats/

Silence! Cybercrime’s Pinky and the Brain have nicked $800k off banks

A pair of cybercrooks who may have started out as legit infosec pros have expanded their operations outside Russia and begun attacking banks across the world.

“Silence is an example of a mobile, small, and young group that has been progressing rapidly,” Group-IB said, adding that the cybercrime group has shown signs of activity in 25 countries.

There appear to be just two members in Silence – a developer and an operator (Walter White and Jesse Pinkman, anyone?) – which may explain why they are so selective with their targets, and why it takes them a relatively long time (up to three months) to pull off a heist.

The developer appears to be a highly experienced reverse engineer who develops tools to conduct attacks and modifies complex exploits and software.

It is obvious that the criminals responsible for these crimes were at some point active in the security community … [e]ither as penetration testers or reverse engineers

The operator seems to have experience in penetration testing, which means he can easily find his way around banking infrastructure. He wields the tools developed by his programmer partner in order to access banking systems and pull off thefts.

After the activity of Cobalt group declined, Silence became one of the major threats to Russian and international banks. Confirmed thefts by Silence increased more than fivefold from just $100,000 in 2017 to $550,000 in less than a year. The current confirmed total thefts from Silence attacks stands at $800,000.

The opening salvos were amateurish, but the crims showed aptitude for learning techniques from other, more experienced hackers. In 2017, Silence began to attack ATMs, stealing $100,000 in just one night, according to Group-IB.

Earlier this year Silence targeted a card-processing network using a more sophisticated supply-chain attack, cashing out $550,000 via ATMs over one weekend. Two months later in April 2018 the group stole another $150,000 through ATMs.

Over time, Silence has adopted tactics of hardened criminal groups to attack various banking systems – AWS CBR (Automated Work Station Client of the Russian Central Bank), ATMs and card processing.

In their first operations, Silence used a borrowed backdoor, Kikothac. Later, the group’s developer created a unique set of tools for attacks on card processing and ATMs including Silence, a framework for infrastructure attacks; Atmosphere, a set of software tools for attacks on ATMs; Farse, a tool to obtain passwords from a compromised computer; and Cleaner, a tool for logs removal.

Group-IB reckoned that Silence is a group of Russian-speaking hackers, based on the location of infrastructure they used, and the geography of their targets (Russia, Ukraine, Belarus, Azerbaijan, Poland, and Kazakhstan). Silence used Russian words typed on an English keyboard layout to send commands to backdoors they had deployed.

Like most cybercrime groups, Silence uses phishing emails. Initially, the group used hacked servers and compromised accounts for its campaigns. Later on, the crooks began to register phishing domains, featuring self-signed digital certificates. More recently Silence has sent phishing emails to bank employees in Central and Western Europe, Africa, and Asia.

Silence’s phishing emails usually purport to be from bank employees. To conduct their phishing campaigns, the hackers rent servers in Russia and the Netherlands. Silence also uses Ukraine-based hosting services to rent servers as command-and-control nodes. The group hired a number of servers at MaxiDed, whose infrastructure was blocked by Europol in May 2018.

“Silence, in many ways, is changing the perception of cybercrime in terms of the nature of the attacks, the tools, tactics, and even the members of the group,” said Dmitry Volkov, chief technology officer and head of threat intelligence at Group-IB. “It is obvious that the criminals responsible for these crimes were at some point active in the security community … [e]ither as penetration testers or reverse engineers.

“After having studied Silence’s attacks, we concluded that they are most likely white hats evolving into black hats. The internet, particularly the underground web, favours this kind of transformation; it is far easier now to become a cybercriminal than 5-7 years ago – you can rent servers, modify existing exploits, and use legal tools. It makes things more complicated for blue teams and much easier for hackers.” ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/09/05/silence_cybercrooks/

Uncle Sam wants tech toolkit to snoop social media stock scammers

The US Securities and Exchange Commission (SEC) has put out a call for proposals on a new system that would be able to identify possible stock scams posted on Twitter, Facebook, and other social networks.

The SEC posted the call last week with a September 11 deadline for proposals from developers on an application that would be able to comb feeds on Facebook, Twitter, LinkedIn, Instagram, and Google+ for dodgy deals and alerts, and then email warnings to the regulator if any posts trigger various keywords.

“The SEC requires subscription to a Commercial-Off the Shelf (COTS) social media monitoring tool that provides emailed alerts to SEC staff based on keyword searches for relevant topics,” the watchdog stated.

“The tool will allow SEC staff to control the content and number of alerts. The tool shall have a control dashboard for each user to customize alerts and their frequency.”

priest

A curious tale of the priest, the broker, the hacked newswires, and $100m of insider trades

READ MORE

In addition to the keyword search and email alert features, the SEC is hoping that the software would include the ability to identify possible fake/bot accounts an integrate with the public APIs for sites that offer them.

The SEC also wants the ability to monitor news sites and discussion forums, handle multiple alerts and filters for each user, and include both administrator and logging/auditing tools. On top of all that, the system needs to be written in HTML5 to be accessible via web browser.

No custom-built software, either. The COTS requirement means the commission does not want plans for a new piece of software or a re-tooled version of another product. The offer is also not good for large companies- the SEC is only looking to get a product from small businesses with less than $27.5m in annual revenue.

The call for proposals comes as the SEC is in the midst of a major tech upgrade to keep pace with the changing markets. Last year, the commission opened up its first dedicated “cyber” office with the creation of a unit specially tasked with finding and prosecuting cryptocurrency fraud. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/09/05/sec_social_media/

Mikrotik routers pwned en masse, send network data to mysterious box

More than 7,500 Mikrotik routers have been compromised with malware that logs and transmits network traffic data to an unknown control server.

This according to researchers from 360 Netlab, who found the routers had all been taken over via an exploit for CVE-2018-14847, a vulnerability first disclosed in the Vault7 data dump of supposed CIA hacking tools.

Since mid-July, Netlab says, attackers have been looking to exploit the flaw and enlist routers to do things like force connected machines to mine cryptocurrency, and, in this case, forward their details on traffic packets to a remote server.

“At present, a total of 7,500 MikroTik RouterOS device IPs have been compromised by the attacker and their TZSP traffic is being forwarded to some collecting IP addresses,” the researchers explain.

The infection does not appear to be targeting any specific region, as the hacked devices reside across five different continents with Russia, Brazil, and Indonesia being the most commonly impacted.

The researchers note that the malware is also resilient to reboots, leaving a firmware update as the only permanent solution to the problem.

Coal miners

MikroTik routers grab their pickaxes, descend into the crypto mines

READ MORE

“In order for the attacker to gain control even after device reboot(ip change), the device is configured to run a scheduled task to periodically report its latest IP address by accessing a specific attacker’s URL,” Netlab writes.

“The attacker also continues to scan more MikroTik RouterOS devices by using these compromised Socks4 proxy.”

360 Netlab says it does not know what the ultimate aim of the attacker will be. They note, however, that the controller oddly seems to be interested in collecting traffic from the relatively obscure SNMP ports 161 and 162.

“This deserves some questions, why the attacker is paying attention to the network management protocol regular users barely use? Are they trying to monitor and capture some special users’ network snmp community strings?” 360 Netlab asks.

“We don’t have an answer at this point, but we would be very interested to know what the answer might be.” ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/09/04/mikrotik_routers_pwned/

Investor Sues AT&T for Cryptocurrency Theft Losses

The victim of cybercurrency theft blames the carrier for failing its security obligations.

A cryptocurrency investor who lost $24 million to theft through his ATT cell phone account has filed a lawsuit seeking $224 million from the communications firm. In the suit, Michael Terpin accuses ATT of “…willing cooperation with the hacker, gross negligence, violation of its statutory duties, and failure to adhere to its commitments in its Privacy Policy.”

Terpin, who has been hit by two attacks in seven months, says that the first attacker was aided by an ATT insider, who provided his account details to the thief. ATT disputes Terpin’s account and, in a statement, said that the company looks forward to presenting its case in court.

Terpin co-founded an angel group for bitcoin investors called BitAngels in 2013 and a digital currency fund, the BitAngels/Dapps Fund.

Read more here.

 

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/investor-sues-atandt-for-cryptocurrency-theft-losses/d/d-id/1332729?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Authentication Grows Up

Which forms of multi-factor authentication (MFA) are working, which are not, and where industry watchers think the market is headed.

More people log into their devices and apps with smartphones at the ready, knowing a second-factor code will appear in the most common form of multi-factor authentication (MFA) as this security process increasingly becomes mainstream for consumers and businesses.

“I think that in the last couple of years end users started to broadly accept multi-factor authentication as necessary,” says Paul Rabinovich, research director at Gartner.

By now, many know a simple password is no longer enough, a point emphasized by a growing number of security breaches and employers aiming to avoid an incident. CISOs used to educate users on quality passwords; now they know the ideal passwords are too complex to remember.

“For a long time the conventional wisdom was to just keep educating users on the quality of passwords they should be using without really taking into account the reason why people are forced into reusing them,” says Wendy Nather, director of advisory CISOs at Duo Security.

When companies realized people were writing down long, complex passwords, or neglecting to adopt complex passwords altogether, they began to create and provide different methods of multi-factor authentication to employees and consumers. Over time, several forms of authentication have made their way into the mainstream.

So which techniques are working, which are not, and which will drive the future of MFA? Here, security experts weigh in.

Authentication Evolution: What Works, What Doesn’t

Let’s start from the beginning: “It’s hard to talk about authentication without talking about passwords and the old way companies would authenticate,” says John Sarreal, senior director of global product management at Experian.

“Obviously, everyone’s used to passwords, but we also know passwords have been severely compromised over the years,” he continues. Now, we’re at a place where passwords are no longer sufficient and companies are forced to balance the ways they verify users. The crumbling security of passwords has driven the mainstream rise of multi-factor authentication.

There are three basic factors for verifying your identity during login: something you have (smartphone or hardware token), something you know (password, verification code), or a form of biometric authentication like a fingerprint or facial scan. Several forms of MFA have made their way into businesses: SMS and email codes, hardware tokens, and authenticator applications.

Not all MFA is created equal. Some forms – for example, SMS verification codes – are easy to implement and deploy but leave users open to compromise. In 2017 the National Institute of Standards and Technology (NIST) released Special Publication 800-63: Digital Identity Guidelines, which outline new identity management and authentication standards.

Their new guidelines suggested “deprecating” SMS 2FA because of its vulnerabilities as a second factor. Indeed, earlier this summer Reddit declared it detected a data breach and the main attack was conducted via SMS intercept. The company reported “We learned that SMS-based authentication is not nearly as secure as we would hope,” as per a blog post.

A few months after it issued Special Publication 800-63, the NIST backpedaled, relaxing its previous statements on text-based authentication. It swapped the term “deprecated” for “restricted,” a sign it meant to convey businesses are taking a risk with SMS 2FA, and not that the second factor will be faded out entirely. After all, SMS is often the only choice people have.

Despite the comparatively weak security, Nather says SMS tokens, or the “lowest common denominator,” remain the most common form of authentication. Smartphones are expensive, she notes, and the bulk of mobile phone users around the world still use feature phones. New authentication technologies may be more effective but can’t be implemented on most devices.

“SMS is still the only thing most likely to work across all types of mobile phones,” she says.

Other forms of MFA, like hardware-based tokens, provide a higher level of security but pose a greater barrier to adoption, and haven’t quite hit the mainstream because they require greater investment and effort on the part of organizations and their employees.

From an enterprise perspective, many organizations are grappling with the fact that the consumerization of IT means their staff and users are much pickier about the user experience they will accept, Nather explains. The business used to be able to dictate the devices and software their staff used; now, users demand to use their own devices and intuitive software.

Security vs. Convenience: Striking a Delicate Balance

As a result, one challenge for many authentication providers is building a secure tool people will consistently use. “The companies that are successful and that provide a frictionless user experience – they have a competitive advantage in the marketplace,” says Sarreal.

In Experian’s Global Fraud and Identity Report, researchers found three out of four businesses seek advanced authentication and security measures with little to no impact on the customer experience. While MFA adoption has improved, many still don’t want to bother. Forty-two percent of millennials said they would conduct more online transactions if they encountered fewer security barriers, while only 30% of those 35 and older said the same.

“We have seen customers who have yet to pull the trigger on multi-factor authentication because they think they think they would get backlash from end users,” says Thomas Pederson, founder and CTO of OneLogin. “But the only way to protect against password theft is MFA.”

A major authentication trend is the use of the password manager, at least at an enterprise level, Nather points out. It’s becoming more popular to insert these between the user and the site or system their logging into. She anticipates the trend will continue to grow as companies seek out easy-to-use authentication to align with consumers’ expectations.

Any time you start overloading users with more tools, there is a risk of pushback, she explains. However, most users find password managers easier than memorizing passwords on their own.

Users, especially in business-to-consumer scenarios, demand law-friction or no-friction authentication, says Rabinovich. There are many authentication technologies existing today, such as mobile push, which aim to provide that low-friction experience. Typically, apps supporting mobile push notifications will also support mobile one-time passwords (OTPs), which act as a soft token similar to a hardware token like RSA SecurID or Yubikey, he adds.

Other promising solutions, he says, involve passive behavioral biometric authentication. Examples include keystroke patterns, mouse movements, and mobile-device handling.

However, Rabinovich says, these technologies are “still in their infancy” and are often used alongside more traditional authentication methods. In the future, however, experts anticipate they’ll become more sophisticated and increasingly more widespread.

Factors of the Future: What Comes Next?

The convenience barrier is driving authentication providers to build more seamless solutions designed to authenticate based on several factors – users who log in with the same device each time, usage habits, time of day they’re online, and so forth. If someone always accesses their account on the same laptop, for example, the risk factor is lower.

I feel like what this is evolving into, and where the market is heading … is applying multi-factor techniques in a more contextual way,” says Sarreal. The need for improved security is especially great in account creation, during which organizations need to verify users are who they claim to be during the onboarding process. MFA doesn’t help if that component is vulnerable, he notes.

The term some use to describe this is adaptive authentication, and the industry is seeing greater interest as businesses aim to increase security and decrease friction. Biometrics is seeing renewed interest, especially in the context of new FIDO standards, says Rubinovich.

However, there are tradeoffs, Sarreal says, citing his experience in the fraud space. As security tools become more advanced, so too are attackers. “The tradeoff is the more layers you add, the more passive authentication systems you rely on, fraudsters can detect those,” he says.

There’s an “arms race” of applying increasingly advanced techniques to protect the perimeter, and he advises clients to implement a holistic layered-security strategy so they know which level of protection each vendor is providing and orchestrate between them.

Related Content:

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/endpoint/authentication-grows-up-/d/d-id/1332730?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Attackers Employ Social Engineering to Distribute New Banking Trojan

CamuBot malware, which disguises itself as a required security module, is targeting business customers of major Brazilian banks.

Unknown attackers have begun using a sophisticated, new banking Trojan, dubbed CamuBot, to steal money from the business customers of several major banks in Brazil, a country sometimes used as a testing ground for financial malware that is about to be launched globally.

IBM X-Force security researchers, who have been tracking the threat, this week described the CamuBot campaign as a combination of highly targeted social engineering with malware-assisted account and device takeover. The malware operators have been getting victims to download CamuBot on their systems by disguising it as a required security module — complete with logos and brand imaging — from their banks.

Troublingly, CamuBot has functionality that suggests it has the ability to hijack device driver controls for fingerprint readers, USB keys, and other third-party security peripherals that banks often use as an additional mechanism for authenticating users.

CamuBot is different from other banking Trojan in terms of how it is deployed and used, says Limor Kessem, executive security advisor at IBM Security. “Firstly, the distribution is very targeted. The attackers phone a potential victim and lead them to an infection zone, where the malware is downloaded to their device,” she says.

The attackers have typically targeted individuals who are the most likely owners of their organizations’ bank account credentials. They identify themselves as bank employees and ask the victim to browse to a location for checking whether his company’s bank security module is up to date. The validity check always comes up negative, and the targeted individual is then tricked into downloading an “updated” version of the module.

If the victim downloads the module, a fake application appears in the foreground while CamuBot is silently installed in the background and establishes a connection with its command-and-control server. The victim is then redirected to what appears to be his bank’s online portal, where he is prompted to enter his login credentials, which are promptly captured by the attackers.

“CamuBot, unlike other Trojans, does not try to hide the installation process,” Kessem says. “On the contrary, disguised as a security module, its execution on the device is facilitated by the duped victim.”  

In situations where strong authentication is required, the malware installs a driver that enables remote sharing of any hardware-based authentication device that may be attached to the victim’s computer. The attackers get the victim to approve sharing of the device, so they are able to intercept any one-time passwords generated by the bank for authentication purposes. Some of the devices support biometric authentication, so when the user authorizes remote sharing, he could end up compromising the biometric authentication system as well, IBM said.

“Cybercriminals operating CamuBot steal the victim’s account access credentials and then trick them into generating a one-time password,” Kessem notes. “Using those elements, they authenticate a fraudulent session and then wire money out of the account.”

Since CamuBot’s distribution model is very targeted, and victim organizations are contacted one at a time, there are some limits as to just how much its operators can scale up the campaign compared with other banking Trojans.

For organizations, the CamuBot campaign is another reminder that humans are often the weakest link in the security chain, Kessem notes. “The key takeaway for enterprises here is that security controls are great at hindering fraud, so cybercriminals rely on social engineering more than ever,” she says.

Some of the biggest banking fraud losses, in fact, have stemmed from business email compromise (BEC) scams that use social engineering to trick company employees into wiring money to criminals. The FBI earlier this year warned about a dramatic increase in BEC schemes, which it said had resulted in massive financial losses to firms around the country.

“Organized cybercrime gangs, like Dridex, TrickBot, and QakBot, use a mix of social engineering and malware capabilities to defraud accounts,” Kessem says. “Now we see CamuBot also going that route.”

Related Content:

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/attackers-employ-social-engineering-to-distribute-new-banking-trojan/d/d-id/1332731?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Credit card gobbling malware found piggybacking on ecommerce sites

Thanks to Mark Stockley, our resident JavaScript, PHP and jQuery expert, for his help with this article.

Dutch security researcher Willem de Groot, who’s particularly interested in security problems on online payment sites, recently wrote about a long-running Magento malware campaign.

Magento is to ecommerce what WordPress is to blogging – you can run the open source version on your own servers; you can use an ecommerce partner who’ll run a Magento instance for you; or you can sign up for Magento’s own cloud platform.

Thousands of sites still run their own Magento servers, even in the modern cloud-centric era, for example because they’ve already got a customised warehousing and shipping system with which their ecommerce servers need to integrate.

Unfortunately, de Groot found that many of these sites – more than 7000 in total, he claims – have been infiltrated by cybercrooks in the past six months.

Worse still, de Groot estimates that nearly 1500 of them may have been infected for the entire six-month period.

We’re not sure how sites are getting infected, but we suspect that the crooks behind this campaign are using multiple ways to break in.

If you haven’t patched your systems – including Magento itself, your underlying web and database servers, and the operating system – crooks may well be able to sneak past your existing defences by exploiting a known security hole.

If you haven’t kept track of accounts, crooks could be logging in using forgotten usernames you meant to retire but didn’t.

If you’ve picked poor passwords, and aren’t using two-factor authentication (where your users need to enter a one-time code each time they login), crooks could be guessing your passwords and masquerading as legimitate users.

In this attack, the crooks are quite deliberately targeting your customers in real time, harvesting credit card details “live” while your customers are right there on your site.

In the attacks that de Groot investigated, the crooks have been uploading a JavaScript file called mage/mage.js that they add to your website’s HTML template.

A template file serves as the boilerplate for all your web pages, or at least for all the pages in one part of your site, much like a master slide in a PowerPoint or Keynote presentation.

By adding a single HTML tag like this to the template…

…every web page based on that template ends up fitted out with the malicious data-stealing mage.js script.

Briefly summarised, the mage.js malware does the following, once it’s been received and loaded in a visitor’s browser:

  • Adds a hidden web form for temporary storage of stolen data inside the web page itself.
  • Sets a JavaScript timer that looks every 7 seconds to see if a data entry field called cc_num is visible on the page.
  • Waits until the user fills in their card number, expiry date and CVV (short card security code) and possibly more.
  • Copies the user’s personal data into the hidden form at the bottom of the page.
  • Uploads the hidden form to a server controlled by the crooks.

By adding a hidden form and leaving the regular appearance and operation of your “buy pages” intact, your original site appears to work as usual – the crooks don’t draw attention to themseves by triggering unexpected error messages or failed purchases.

Additionally, by intercepting the data while it’s still in the browser, the crooks don’t need to go grubbing through the databases on your server to dig out data from recent transactions.

The data comes to the crooks; the crooks don’t need to go to the data.

Even more sneakily, the crooks get access to data that is only ever present during the transaction but never stored afterwards, such as the victim’s CVV (security code).

Fullz, the jargon term for complete credit card records, are more valuable than card data with no CVVs. The CVV isn’t supposed to be kept after a transaction has gone through, and it’s never stored on the magstripe or chip of the card – it’s the missing piece that crooks can’t easily acquire in other ways.

This malware also includes server-side PHP files that the crooks upload in an effort to protect their beachhead inside your network.

A file called clear.json (it’s a PHP program, not actually a JSON data file) is used to change the password on a long list of account names so that the crooks have many other ways back in if their initial attack is discovered.

A file called clear.json (also a PHP program) removes all references in the Magento database to the text strings ATMZOW, 19303817.js and PZ7SKD.

According to de Groot, the clear.json program is what’s often called anti-malware malware – it prevents various other “competitor” Magento malware samples from working.

What to do?

  • If you’re an online shopper, consider using a web filter to protect you from compromised servers by blocking access to the command-and-control site run by the crooks.
  • If you’re running a server that handles sensitive customer data such as names, addresses and payment card data, watch your logs for unexpected changes or unauthorised uploads.
  • Consider using an anti-virus scanner on your server to detect the presence of malicious files that will put your customers at risk.

If you decide to use an anti-virus on your server, use real-time mode if you can.

Real-time mode, also known as on-access scanning, checks for malware files as soon as they arrive, and blocks them from being used at all, so they can neither run directly on your server nor be served up to your users.

Additionally:

  • Patch early, patch often. Don’t leave security holes open when you could have closed them off.
  • Pick proper passwords. If you can’t remember complex passwords, use a password manager to help you.
  • Use two-factor authentication. That way, stolen usernames and passwords are no use on their own.

Sophos products block access to the malicious site in this attack as Mal/HTMLGen-A. The malicious scripts are variously detected as Troj/Magento-A, Troj/JSBanker-C and Troj/PHP-CI.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/KR0ln5m-wqY/